CVE-2017-4965

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2017-4965
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2017-4965.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2017-4965
Related
Published
2017-06-13T06:29:00Z
Modified
2024-09-03T02:32:39.372756Z
Severity
  • 6.1 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
[none]
Details

An issue was discovered in these Pivotal RabbitMQ versions: all 3.4.x versions, all 3.5.x versions, and 3.6.x versions prior to 3.6.9; and these RabbitMQ for PCF versions: all 1.5.x versions, 1.6.x versions prior to 1.6.18, and 1.7.x versions prior to 1.7.15. Several forms in the RabbitMQ management UI are vulnerable to XSS attacks.

References

Affected packages

Debian:11 / rabbitmq-server

Package

Name
rabbitmq-server
Purl
pkg:deb/debian/rabbitmq-server?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.6.10-1

Ecosystem specific

{
    "urgency": "low"
}

Debian:12 / rabbitmq-server

Package

Name
rabbitmq-server
Purl
pkg:deb/debian/rabbitmq-server?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.6.10-1

Ecosystem specific

{
    "urgency": "low"
}

Debian:13 / rabbitmq-server

Package

Name
rabbitmq-server
Purl
pkg:deb/debian/rabbitmq-server?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.6.10-1

Ecosystem specific

{
    "urgency": "low"
}

Git / github.com/rabbitmq/rabbitmq-server

Affected ranges

Type
GIT
Repo
https://github.com/rabbitmq/rabbitmq-server
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected

Affected versions

Other

6547461e6c2e
Aman-06-09-08
Aman-06-09-08_2
rabbitmq_v1_4_0
rabbitmq_v1_5_0
rabbitmq_v1_5_1
rabbitmq_v1_5_2
rabbitmq_v1_5_3
rabbitmq_v1_5_4
rabbitmq_v1_5_5
rabbitmq_v1_6_0
rabbitmq_v1_7_0
rabbitmq_v1_7_1
rabbitmq_v1_7_2
rabbitmq_v1_8_0
rabbitmq_v1_8_1
rabbitmq_v2_0_0
rabbitmq_v2_1_0
rabbitmq_v2_1_1
rabbitmq_v2_2_0
rabbitmq_v2_3_0
rabbitmq_v2_3_1
rabbitmq_v2_4_0
rabbitmq_v2_4_1
rabbitmq_v2_5_0
rabbitmq_v2_5_1
rabbitmq_v2_6_0
rabbitmq_v2_6_1
rabbitmq_v2_7_0
rabbitmq_v2_7_1
rabbitmq_v2_8_0
rabbitmq_v2_8_1
rabbitmq_v2_8_2
rabbitmq_v3_0_0
rabbitmq_v3_0_1
rabbitmq_v3_0_2
rabbitmq_v3_0_3
rabbitmq_v3_0_4
rabbitmq_v3_1_0
rabbitmq_v3_1_1
rabbitmq_v3_1_2
rabbitmq_v3_1_3
rabbitmq_v3_1_4
rabbitmq_v3_1_5
rabbitmq_v3_2_0
rabbitmq_v3_2_1
rabbitmq_v3_2_2
rabbitmq_v3_2_3
rabbitmq_v3_2_4
rabbitmq_v3_3_0
rabbitmq_v3_3_1
rabbitmq_v3_3_2
rabbitmq_v3_3_3
rabbitmq_v3_3_4
rabbitmq_v3_3_5
rabbitmq_v3_4_0
rabbitmq_v3_4_1
rabbitmq_v3_4_2
rabbitmq_v3_4_3
rabbitmq_v3_4_4
rabbitmq_v3_5_0
rabbitmq_v3_5_1
rabbitmq_v3_5_2
rabbitmq_v3_5_3
rabbitmq_v3_5_4
rabbitmq_v3_5_4_rc1
rabbitmq_v3_5_4_rc2
rabbitmq_v3_5_5
rabbitmq_v3_5_5_rc1
rabbitmq_v3_5_5_rc2
rabbitmq_v3_5_6
rabbitmq_v3_5_7
rabbitmq_v3_5_7_rc1
rabbitmq_v3_5_7_rc2
rabbitmq_v3_6_0
rabbitmq_v3_6_0_milestone1
rabbitmq_v3_6_0_milestone2
rabbitmq_v3_6_0_milestone3
rabbitmq_v3_6_0_rc1
rabbitmq_v3_6_0_rc2
rabbitmq_v3_6_0_rc3
rabbitmq_v3_6_1
rabbitmq_v3_6_1_rc1
rabbitmq_v3_6_1_rc2
rabbitmq_v3_6_2
rabbitmq_v3_6_2_milestone1
rabbitmq_v3_6_2_milestone2
rabbitmq_v3_6_2_milestone3
rabbitmq_v3_6_2_milestone4
rabbitmq_v3_6_2_milestone5
rabbitmq_v3_6_2_rc1
rabbitmq_v3_6_2_rc2
rabbitmq_v3_6_2_rc3
rabbitmq_v3_6_2_rc4

rabbitmq_v2.*

rabbitmq_v2.6.0